SpiderLabs / owasp-modsecurity-crs
OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)
☆2,455Updated 4 years ago
Alternatives and similar repositories for owasp-modsecurity-crs:
Users that are interested in owasp-modsecurity-crs are comparing it to the libraries listed below
- ModSecurity v3 Nginx Connector☆1,623Updated this week
- ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx. It has a robust event-base…☆8,541Updated this week
- OWASP CRS (Official Repository)☆2,431Updated this week
- NAXSI is an open-source, high performance, low rules maintenance WAF for NGINX☆4,810Updated last year
- High-performance WAF built on the OpenResty stack☆1,282Updated last year
- OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, roo…☆4,619Updated last month
- Web security protection system based on openresty☆761Updated 3 years ago
- SQL / SQLI tokenizer parser analyzer☆1,006Updated last year
- A command-line reference-implementation client for SSL Labs APIs, designed for automated and/or bulk testing.☆1,717Updated 6 months ago
- Web Application Security Scanner Framework☆3,844Updated last year
- Application Layer DoS attack simulator☆1,533Updated 4 months ago
- Easy automated vulnerability scanning, reporting and analysis☆699Updated 5 years ago
- DEPRECATED - MozDef: Mozilla Enterprise Defense Platform☆2,166Updated 3 years ago
- ASOC, ASPM, DevSecOps, Vulnerability Management Using ArcherySec.☆2,318Updated 4 months ago
- The Correlated CVE Vulnerability And Threat Intelligence Database API☆939Updated 3 years ago
- A Docker container for Openvas☆774Updated 5 months ago
- My collection of nmap NSE scripts☆967Updated 3 years ago
- NIST Certified SCAP 1.2 toolkit☆1,430Updated last week
- sslscan tests SSL/TLS enabled services to discover supported cipher suites☆2,404Updated 3 weeks ago
- Modern Honey Network☆2,445Updated 2 months ago
- **DEPRECATED** This project has been replaced by https://github.com/zmap/zgrab2☆747Updated 3 years ago
- Shell Detector – is a application that helps you find and identify php/cgi(perl)/asp/aspx shells. Shell Detector has a “web shells” signa…☆404Updated 5 years ago
- Attack Detection☆1,349Updated 2 years ago
- ☆185Updated 3 years ago
- ☆478Updated 3 years ago
- Ruby On Rails Application For Network Security Monitoring☆1,008Updated last year
- The Shadow Daemon web application firewall server☆298Updated 2 years ago
- WAF-FLE, ModSecurity Console☆142Updated 2 years ago
- Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management☆3,083Updated 3 years ago
- Fast and powerful SSL/TLS scanning library.☆3,332Updated last month